Analysis

  • max time kernel
    153s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    19-01-2022 20:56

General

  • Target

    NBC-INV-099834.exe

  • Size

    340KB

  • MD5

    a53139d6d3f89d1d0d67d035c2c51bdf

  • SHA1

    73a571f0c3e5c6f08a69862c669b76c14feb90d0

  • SHA256

    d838565cacb24cf211b9d5f72bb302a65cdab4a9b5a741385ce5efdbbdff0098

  • SHA512

    d9c3acb3f127aef674b1d83084a687aafc1d25fb58efc43ad2c5c3d92c32289a94e59941ad1c1cccaef6d84e8857a12213326b0c118d856107f93b94602b8065

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

nt3f

Decoy

tricyclee.com

kxsw999.com

wisteria-pavilion.com

bellaclancy.com

promissioskincare.com

hzy001.xyz

checkouthomehd.com

soladere.com

point4sales.com

socalmafia.com

libertadysarmiento.online

nftthirty.com

digitalgoldcryptostock.net

tulekiloscaird.com

austinfishandchicken.com

wlxxch.com

mgav51.xyz

landbanking.global

saprove.com

babyfaces.skin

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe
      "C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\otUaHIqjitF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:952
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\otUaHIqjitF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14A5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3284
      • C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe
        "C:\Users\Admin\AppData\Local\Temp\NBC-INV-099834.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:3020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp14A5.tmp
      MD5

      9ee85a8ea7630699829fafc9758eaff5

      SHA1

      630bffd8a364e2fb771e04d8aba7eaf49d268245

      SHA256

      790a341b2d6e91ea40123c5d5c829c0859c3e2974e1e335abd9ede31392760cd

      SHA512

      1a2f628bd29a1a2d8d838cbb6a00e34910f45d9b2be5599801a395202f3230e155ca9e0af9560211e5ba50d36aa8570712f3cb18ab696149be7671d21fa58627

    • memory/756-134-0x00000000051A0000-0x0000000005744000-memory.dmp
      Filesize

      5.6MB

    • memory/756-135-0x0000000004BF0000-0x0000000004C82000-memory.dmp
      Filesize

      584KB

    • memory/756-136-0x0000000004BF0000-0x0000000005194000-memory.dmp
      Filesize

      5.6MB

    • memory/756-137-0x0000000004BD0000-0x0000000004BDA000-memory.dmp
      Filesize

      40KB

    • memory/756-138-0x00000000070D0000-0x000000000716C000-memory.dmp
      Filesize

      624KB

    • memory/756-133-0x00000000001D0000-0x000000000022C000-memory.dmp
      Filesize

      368KB

    • memory/952-154-0x0000000008770000-0x000000000878E000-memory.dmp
      Filesize

      120KB

    • memory/952-165-0x0000000009AF0000-0x0000000009AFA000-memory.dmp
      Filesize

      40KB

    • memory/952-144-0x0000000004F02000-0x0000000004F03000-memory.dmp
      Filesize

      4KB

    • memory/952-169-0x0000000009DA0000-0x0000000009DA8000-memory.dmp
      Filesize

      32KB

    • memory/952-146-0x00000000078E0000-0x0000000007F08000-memory.dmp
      Filesize

      6.2MB

    • memory/952-147-0x0000000007630000-0x0000000007652000-memory.dmp
      Filesize

      136KB

    • memory/952-149-0x0000000007850000-0x00000000078B6000-memory.dmp
      Filesize

      408KB

    • memory/952-150-0x00000000080C0000-0x0000000008126000-memory.dmp
      Filesize

      408KB

    • memory/952-168-0x0000000009DC0000-0x0000000009DDA000-memory.dmp
      Filesize

      104KB

    • memory/952-167-0x0000000009CB0000-0x0000000009CBE000-memory.dmp
      Filesize

      56KB

    • memory/952-166-0x0000000009D00000-0x0000000009D96000-memory.dmp
      Filesize

      600KB

    • memory/952-141-0x0000000004DF0000-0x0000000004E26000-memory.dmp
      Filesize

      216KB

    • memory/952-155-0x0000000008D40000-0x0000000008D72000-memory.dmp
      Filesize

      200KB

    • memory/952-156-0x0000000071260000-0x00000000712AC000-memory.dmp
      Filesize

      304KB

    • memory/952-158-0x0000000004F05000-0x0000000004F07000-memory.dmp
      Filesize

      8KB

    • memory/952-157-0x0000000008D20000-0x0000000008D3E000-memory.dmp
      Filesize

      120KB

    • memory/952-143-0x0000000004F00000-0x0000000004F01000-memory.dmp
      Filesize

      4KB

    • memory/952-164-0x0000000009A80000-0x0000000009A9A000-memory.dmp
      Filesize

      104KB

    • memory/952-163-0x000000000A0C0000-0x000000000A73A000-memory.dmp
      Filesize

      6.5MB

    • memory/952-162-0x000000007F160000-0x000000007F161000-memory.dmp
      Filesize

      4KB

    • memory/1352-151-0x0000000000A20000-0x00000000011DA000-memory.dmp
      Filesize

      7.7MB

    • memory/1352-152-0x00000000009B0000-0x00000000009C1000-memory.dmp
      Filesize

      68KB

    • memory/1352-145-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/2408-161-0x0000000002A00000-0x0000000002A29000-memory.dmp
      Filesize

      164KB

    • memory/2408-160-0x0000000000710000-0x0000000000727000-memory.dmp
      Filesize

      92KB

    • memory/2408-159-0x0000000003300000-0x000000000364A000-memory.dmp
      Filesize

      3.3MB

    • memory/2408-171-0x0000000002FA0000-0x0000000003030000-memory.dmp
      Filesize

      576KB

    • memory/2412-153-0x0000000008F90000-0x000000000910F000-memory.dmp
      Filesize

      1.5MB

    • memory/2412-172-0x000000000B300000-0x000000000B47C000-memory.dmp
      Filesize

      1.5MB